Abstract

This paper shows new card-based cryptographic protocols with the minimum number of rounds, using private operations under the semi-honest model. Physical cards are used in card-based cryptographic protocols instead of computers to achieve secure multiparty computation. Operations that a player executes in a place where the other players cannot see are called private operations. Using three private operations—private random bisection cuts, private reverse cuts, and private reveals—the calculations of two variable Boolean functions and copy operations were realized with the minimum number of cards. Though the number of cards has been discussed, the efficiency of these protocols has not been discussed. This paper defines the number of rounds to evaluate the efficiency of the protocols, using private operations. Most of the meaningful calculations using private operations need at least two rounds. This paper presents a new two-round committed-input, committed-output logical XOR protocol, using four cards. Then, we show new two-round committed-input, committed-output logical AND and copy protocols, using six cards. Even if private reveal operations are not used, logical XOR, logical AND, and copy operations can be executed with the minimum number of rounds. Protocols for general n-variable Boolean functions and protocols that preserve an input are also shown. Lastly, protocols with asymmetric cards are shown.

Highlights

  • Card-based cryptographic protocols [1,2,3] have been proposed in which physical cards are used instead of computers to securely calculate values

  • Since one public shuffle can be changed to two private shuffles by each player, the minimum number of rounds is achieved by their protocol

  • As another implementation with more cards, we show that any n-variable Boolean function can be calculated by the following protocol in two rounds, whose technique is similar to the one in [35]

Read more

Summary

Motivation

Card-based cryptographic protocols [1,2,3] have been proposed in which physical cards are used instead of computers to securely calculate values. Private operations are shown to be the most powerful primitives in card-based cryptographic protocols They were first introduced to solve the millionaires’ problem [10]. Using private operations, committed-input and committed-output logical AND, logical XOR, and copy protocols can be achieved with the minimum number of cards [9]. This paper discusses the number of rounds of card-based protocols, using private operations. Note that the protocols in [7] need one shuffle by each player; the actual execution time is larger than that in this paper, though the number of rounds is the same. We show that we can obtain protocols without increasing the number of rounds or cards, even if we cannot use private reveals. This paper shows the number of rounds of protocols that preserve an input.

Related Works
Basic Notations
Private Operations
Definition of Round
Our Results
XOR Protocol
AND Protocol
Copy Protocol
Any Two-Variable Boolean Functions
Protocols without Private Reveals
XOR Protocol without Private Reveals
AND Protocol without Private Reveals
Copy Protocol without Private Reveals
Protocols that Preserve an Input
Parallel Computations
Asymmetric Card Protocols
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call